Expressive Confidential Compute in Shutter by HashCloak

Project Summary

Shutter Network currently enables threshold encryption and decryption to mitigate Maximal Extractable Value (MEV) in blockchain transactions. While this approach effectively protects transaction confidentiality, there is potential to extend Shutter’s capabilities to support more expressive confidential computation, leveraging threshold cryptography and related primitives.

This research project, led by HashCloak, aims to explore the feasibility of supporting expressive confidential computation on Shutter by leveraging existing cryptographic primitives or introducing new ones. Our investigation will focus on three primary guiding use cases:

  1. Sealed-Bid Auctions (Dutch and English auctions)
  2. Electronic Voting
  3. Privacy-Preserving Poker

Each of these use cases requires private computation over encrypted inputs, raising the question of whether Shutter’s threshold cryptographic protocol can be extended to support such operations efficiently and securely.


Problem Statement

Shutter currently supports threshold encryption and decryption, but it does not yet support other forms of computation on encrypted data, such as1 multiparty computation (MPC) or fully homomorphic encryption (FHE). However, certain expressive confidential computation tasks might be achievable through:

  • Extended threshold cryptographic operations (e.g., threshold signatures, distributed randomness)
  • Partially homomorphic encryption schemes
  • Efficient non-interactive zero-knowledge proofs (NIZKs)

This project seeks to determine:

  • What additional computations can be supported within Shutter’s existing cryptographic framework?
  • What new cryptographic primitives or modifications could enable expressive confidential computation in a scalable manner?
  • How would these extensions impact the network’s performance and security model?

Proposed Solution

Our research will be structured around the guiding use cases to ensure practical applicability.

  1. Sealed-Bid Auctions

    • Investigate whether Shutter’s threshold cryptography can support sealed-bid auctions efficiently.
    • Explore protocols for dutch and english auctions using threshold decryption and possible verifiable encryption mechanisms.
  2. Electronic Voting

    • Evaluate whether Shutter can serve as a secure tallying authority for electronic voting by implementing threshold tallying protocols.
    • Investigate zero-knowledge proofs (ZKPs) for voter anonymity and integrity.
  3. Privacy-Preserving Poker

    • Explore randomized threshold cryptographic protocols for dealing cards while ensuring no single party has full control over the shuffle.
    • Study verifiable secret sharing (VSS) mechanisms for fairness in gameplay.

This research will determine whether these functionalities can be built natively on Shutter or if they require modifications or additional primitives.


Objectives

  • Analyze the feasibility of expressive confidential computation in Shutter.
  • Explore the cryptographic extensions needed to enable these computations.
  • Develop and benchmark proof-of-concept implementations.
  • Publish findings and recommend next steps for implementation.

Deliverables

Deliverable Description Milestone
Technical Survey Report A review of existing confidential computation techniques and their applicability to Shutter Milestone 1
Prototype Implementations Proof-of-concept implementations of key operations for sealed-bid auctions, electronic voting, and poker Milestone 2
Benchmarking and Security Analysis Performance evaluation of the implemented operations, including computational costs and security considerations Milestone 3
Final Research Report Comprehensive documentation of findings, feasibility assessments, and recommendations for integrating expressive confidential compute into Shutter Milestone 4

Tasks and Milestones

Milestone Task Duration Projected Cost (USD)
Milestone 1 Survey existing confidential compute methods and analyze applicability to Shutter 2 weeks $6,000
Milestone 2 Prototype key operations for guiding use cases (sealed-bid auctions, electronic voting, poker) 4 weeks $20,000
Milestone 3 Benchmarking and security analysis of confidential compute operations 4 weeks $15,000
Milestone 4 Publish final research report with findings and recommendations 2 weeks $9,000

Total Estimated Cost: $50,000 USD


Execution Risks

  1. Cryptographic Complexity: Some confidential compute functions may require primitives that are impractical for Shutter’s current architecture.
  2. Performance Overhead: Expressive confidential computation may introduce significant latency or computational costs.
  3. Security Assumptions: Extending Shutter’s cryptographic model must not weaken its existing security guarantees.
  4. Decentralization Trade-offs: Some enhancements may require modifications to Shutter’s trust and committee model.

We will mitigate these risks by thoroughly benchmarking and evaluating feasibility before recommending implementation.


About the Team

HashCloak Inc. is an R&D firm specializing in blockchain privacy and security, with expertise in advanced cryptography such as zero-knowledge proofs and multiparty computation.

Previous Research Work on MPC:

Our team includes experts in applied cryptography, blockchain security, and protocol design, ensuring a high-impact collaboration with Shutter. The following team members will be contributing to this engagement:

Mikerah Quintyne-Collins Mikerah Quintyne-Collins is the founder and CEO of HashCloak, a blockchain privacy R&D startup with a global team. Her research focuses on networking, validator privacy, and optimistic rollups. Currently, she’s focused on privacy for blockchains, specifically methods for preserving transaction privacy and methods for preserving query and broadcast privacy in cryptocurrency networks. Previously, she was part of the ChainSafe Systems team working on ETH2.0, namely the Lodestar Typescript client. She was awarded a Vitalik YOLO grant for her work on ETH2.0.

Hernan Vanegas Hernan Vanegas is an MSc. student in Applied Mathematics at Universidad Nacional de Colombia, with bachelor’s degrees in Mathematics and Computer Engineering. His research interest is cryptography, particularly focusing on theoretical and practical secure multi-party computation (MPC). He has studied how to apply MPC techniques to machine learning and dynamic programming problems. Throughout his studies, he has worked extensively with the MP-SPDZ framework for implementing MPC protocols. He joined HashCloak in July 2023 to research MPC-related topics.

Teresa Li Teresa Li is a Project Manager at HashCloak. With a background in quantitative finance and the CFA program, she brings diverse experience from equity research and risk management. At HashCloak, Teresa oversees the execution of key initiatives, such as bespoke R&D projects and security audits. Her financial expertise and strategic leadership ensure precision and success at every stage of project development. Her role involves coordinating with teams to align project goals with company objectives, and ensuring the seamless incorporation of innovative solutions into client projects, thereby enhancing security and privacy in the blockchain and crypto space. Additionally, she contributes to cultivating strategic partnerships that drive business development.


Conclusion

By exploring expressive confidential computation within Shutter, we aim to expand new privacy-preserving applications beyond MEV protection. Our research will provide a clear pathway for integrating confidential compute features into Shutter, enhancing its capabilities for auctions, voting, and gaming while preserving its core threshold cryptographic principles.

We look forward to collaborating with Shutter in advancing the frontiers of privacy-preserving blockchain computation.


I support this initiative. The more research and prototypes developed using shutter the better and I believe Hashcloak are well placed to do so.

1 Like